The WZFILEVIEW.FileViewCtrl.61 ActiveX control (aka Sky Software "FileView" ActiveX control) for WinZip 10.0 before build 7245 allows remote attackers to execute arbitrary code via unspecified "unsafe methods."
Published 2006-11-14 21:07:00
Updated 2018-10-17 21:41:39
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Execute code

Exploit prediction scoring system (EPSS) score for CVE-2006-5198

Probability of exploitation activity in the next 30 days: 96.12%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 99 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2006-5198

  • WinZip FileView (WZFILEVIEW.FileViewCtrl.61) ActiveX Buffer Overflow
    Disclosure Date: 2007-11-02
    First seen: 2020-04-26
    exploit/windows/browser/winzip_fileview
    The FileView ActiveX control (WZFILEVIEW.FileViewCtrl.61) could allow a remote attacker to execute arbitrary code on the system. The control contains several unsafe methods and is marked safe for scripting and safe for initialization. A remote attacker could exploi

CVSS scores for CVE-2006-5198

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.0
MEDIUM AV:N/AC:H/Au:N/C:P/I:P/A:N
4.9
4.9
NIST

References for CVE-2006-5198

Products affected by CVE-2006-5198

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!